Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2014-5351
Description:The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13 sends old keys in a response to a -randkey -keepold request, which allows remote authenticated users to forge tickets by leveraging administrative access.
Test IDs: 1.3.6.1.4.1.25623.1.0.891265   1.3.6.1.4.1.25623.1.1.10.2014.0477   1.3.6.1.4.1.25623.1.1.4.2014.1410.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2014-5351
BugTraq ID: 70380
http://www.securityfocus.com/bid/70380
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140132.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151103.html
http://security.gentoo.org/glsa/glsa-201412-53.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2014:224
https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html
http://www.securitytracker.com/id/1031003
SuSE Security Announcement: SUSE-SU-2015:0290 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00016.html
SuSE Security Announcement: openSUSE-SU-2015:0255 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00044.html
http://www.ubuntu.com/usn/USN-2498-1
XForce ISS Database: kerberos-cve20145351-sec-bypass(97028)
https://exchange.xforce.ibmcloud.com/vulnerabilities/97028




© 1998-2025 E-Soft Inc. All rights reserved.